OWASP Spotlight – Project 14 – OWASP Secure Coding Dojo

OWASP Spotlight – Project 14 – OWASP Secure Coding Dojo

HomeVandana VermaOWASP Spotlight – Project 14 – OWASP Secure Coding Dojo
OWASP Spotlight – Project 14 – OWASP Secure Coding Dojo
ChannelPublish DateThumbnail & View CountDownload Video
Channel AvatarPublish Date not found Thumbnail
0 Views
About the project:-
The Secure Coding Dojo is a training platform that can be customized to integrate with custom vulnerable websites and other CTF challenges.

Be included
Participation in the development and promotion of Secure Coding Dojo is strongly encouraged! You do not have to be a security expert or programmer to participate.
You can help us in the following ways, among others:
* Try it
* Let your development team try it out
* Submit feedback on Github issues
* Submit pull requests

References:-
OWASP Secure Coding Dojo main project page: https://owasp.org/www-project-secure-coding-dojo/
Secure Coding Dojo Github: https://github.com/owasp/SecureCodingDojo

#securecode #security

Please take the opportunity to connect with your friends and family and share this video with them if you find it useful.